Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists tagged with exploit-development

A curated list of projects in awesome lists tagged with exploit-development .

https://github.com/projectdiscovery/nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

bugbounty exploit-development exploits fingerprint hacktoberfest nuclei nuclei-checks nuclei-templates security vulnerability-detection

Last synced: 30 Sep 2024

https://hugsy.github.io/gef/

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc

Last synced: 03 Aug 2024

https://github.com/hugsy/gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc

Last synced: 01 Oct 2024

https://github.com/0vercl0k/rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

binary-exploitation exploit-development exploitation-framework gadget return-oriented-programming rop rop-chain rop-gadgets

Last synced: 30 Sep 2024

https://github.com/jxy-s/herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

antivirus antivirus-evasion exploit exploit-development exploit-framework exploitation exploits process-doppelganging process-herpaderping process-hollowing process-migration security security-vulnerability vulnerability windows windows-10 windows-7 windows-defender

Last synced: 27 Sep 2024

https://github.com/cryptogenic/exploit-writeups

A collection where my current and future writeups for exploits/CTF will go

capture-the-flag exploit-development exploitation vulnerabilities

Last synced: 01 Aug 2024

https://github.com/Cryptogenic/Exploit-Writeups

A collection where my current and future writeups for exploits/CTF will go

capture-the-flag exploit-development exploitation vulnerabilities

Last synced: 30 Jul 2024

https://github.com/0xricksanchez/like-dbg

Fully dockerized Linux kernel debugging environment

ctf ctf-tools debugging docker exploit exploit-development gdb kernel linux linux-kernel pwn qemu

Last synced: 28 Sep 2024

https://github.com/out-of-tree/out-of-tree

out-of-tree kernel {module, exploit} development tool

exploit-development linux-kernel out-of-tree

Last synced: 28 Sep 2024

https://github.com/HuskyHacks/ShadowSteal

Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation

exploit exploit-development nim windows

Last synced: 04 Aug 2024

https://github.com/Svenito/exploit-pattern

generate and search pattern string for exploit development

debruijn exploit exploit-development python

Last synced: 30 Jul 2024

https://github.com/ihack4falafel/osee

Collection of things made during my preparation to take on OSEE

exploit-code exploit-development exploit-exercises exploits osee

Last synced: 03 Aug 2024

https://github.com/riz-ve/xeno

Xeno: An external script executor for Roblox made entirely in C++. It uses a working but detected method of overwriting the bytecode of a corescript to manage script execution

cpp cpp-httplib csharp executors-for-roblox exploit exploit-development httplib learning-resources lua luau roblox roblox-executer visual-studio xxhash zstd

Last synced: 28 Sep 2024

https://github.com/mrtaheramine/cve-2018-10583

An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by "xlink:href=file://192.168.0.2/test.jpg" within an "office:document-content" element in a ".odt XML document".

cve-2018-10583 exploit exploit-db exploit-development py

Last synced: 01 Oct 2024

https://github.com/0xricksanchez/shellcoder

BinjaryNinja plugin for a ShellStorm like assembly/disassembly experience

assembler binaryninja-plugin disassembler exploit-development pwn shellcode

Last synced: 29 Sep 2024

https://github.com/winterrdog/shellcode-myner

Extracts shellcode from any specified binary/object file.

elf exploit-development linux rust rust-language security-tools shellcode shellcode-development unix

Last synced: 28 Sep 2024